Home / vulnerabilitiesPDF  

Red Hat Security Advisory 2014-0389-01

Posted on 10 April 2014
Source : packetstormsecurity.org Link

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jasperreports-server-pro security update
Advisory ID: RHSA-2014:0389-01
Product: Red Hat Enterprise Virtualization
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0389.html
Issue date: 2014-04-09
CVE Names: CVE-2013-7285
=====================================================================

1. Summary:

An updated jasperreports-server-pro package that fixes one security issue
is now available.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV-M 3.3 - noarch

3. Description:

The Red Hat Enterprise Virtualization reports package provides a suite of
pre-configured reports and dashboards that enable you to monitor the
system. The reports module is based on JasperReports and JasperServer, and
can also be used to create ad-hoc reports.

XStream is a simple library used by the Red Hat Enterprise Virtualization
reports package to serialize and de-serialize objects to and from XML.

It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)

All jasperreports-server-pro users are advised to upgrade to this updated
package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051277 - CVE-2013-7285 XStream: remote code execution due to insecure XML deserialization

6. Package List:

RHEV-M 3.3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/jasperreports-server-pro-5.5.0-6.el6ev.src.rpm

noarch:
jasperreports-server-pro-5.5.0-6.el6ev.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-7285.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTRZfXXlSAg2UNWIIRAtb1AKCzh4KGqZyxPj8BHfGaoRn2DZ5gggCgvihV
C2t3PJhl3+gZbLLjk7dhu1g=
=LOGh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

TOP